Уязвимость CVE-2019-3846: Информация

Описание

A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network.

Важность: HIGH (8,8) Вектор: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Опубликовано: 3 июня 2019 г.
Изменено: 13 февраля 2023 г.
Идентификатор типа ошибки: CWE-122

Исправленные пакеты

Имя пакета
Ветка
Исправлено в версии
Версия в репозитории
Errata ID
№ Задания
Состояние
kernel-image-mpsisyphus5.2.4-alt16.8.4-alt1ALT-PU-2019-2339-1235224Исправлено
kernel-image-mpp105.2.4-alt16.1.19-alt1ALT-PU-2019-2339-1235224Исправлено
kernel-image-mpp95.2.16-alt15.12.16-alt1ALT-PU-2019-2746-1237824Исправлено
kernel-image-mpc9f25.2.16-alt15.7.16-alt1ALT-PU-2019-2746-1237824Исправлено
kernel-image-std-debugsisyphus4.19.59-alt16.1.87-alt1ALT-PU-2019-2273-1234653Исправлено
kernel-image-std-debugc9f24.19.97-alt14.19.102-alt1ALT-PU-2020-1070-1244478Исправлено
kernel-image-std-defsisyphus4.19.59-alt16.1.87-alt1ALT-PU-2019-2275-1234655Исправлено
kernel-image-std-defp104.19.59-alt15.10.213-alt1ALT-PU-2019-2275-1234655Исправлено
kernel-image-std-defp94.19.59-alt15.4.274-alt1ALT-PU-2019-2296-1234657Исправлено
kernel-image-std-defp84.9.188-alt0.M80P.14.9.337-alt0.M80P.1ALT-PU-2019-2449-1235627Исправлено
kernel-image-std-defc9f24.19.59-alt15.10.214-alt0.c9f.2ALT-PU-2019-2296-1234657Исправлено
kernel-image-std-defc74.4.187-alt0.M70C.14.4.277-alt0.M70C.1ALT-PU-2019-2379-1235510Исправлено
kernel-image-std-paec9f24.19.66-alt14.19.72-alt1ALT-PU-2019-2481-1235874Исправлено
kernel-image-un-defsisyphus5.1.18-alt16.6.28-alt1ALT-PU-2019-2276-1234662Исправлено
kernel-image-un-defp105.1.18-alt16.1.85-alt1ALT-PU-2019-2276-1234662Исправлено
kernel-image-un-defp95.1.18-alt15.10.215-alt1ALT-PU-2019-2314-1234842Исправлено
kernel-image-un-defp84.19.59-alt0.M80P.14.19.310-alt0.M80P.1ALT-PU-2019-2308-1234665Исправлено
kernel-image-un-defc10f15.1.18-alt16.1.85-alt0.c10f.1ALT-PU-2019-2276-1234662Исправлено
kernel-image-un-defc9f25.1.18-alt15.10.29-alt2ALT-PU-2019-2314-1234842Исправлено
kernel-image-un-defc74.9.277-alt0.M70C.14.9.277-alt0.M70C.1ALT-PU-2021-3032-1281292Исправлено

Ссылки на рекомендации, решения и инструменты

Ссылка
Ресурс
https://seclists.org/oss-sec/2019/q2/133
  • Exploit
  • Mailing List
  • Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3846
  • Issue Tracking
  • Mitigation
  • Patch
  • Third Party Advisory
DSA-4465
  • Third Party Advisory
[debian-lts-announce] 20190617 [SECURITY] [DLA 1823-1] linux security update
  • Mailing List
  • Third Party Advisory
[debian-lts-announce] 20190618 [SECURITY] [DLA 1824-1] linux-4.9 security update
  • Mailing List
  • Third Party Advisory
openSUSE-SU-2019:1570
  • Mailing List
  • Third Party Advisory
openSUSE-SU-2019:1571
  • Mailing List
  • Third Party Advisory
20190618 [SECURITY] [DSA 4465-1] linux security update
  • Mailing List
  • Third Party Advisory
openSUSE-SU-2019:1579
  • Mailing List
  • Third Party Advisory
https://security.netapp.com/advisory/ntap-20190710-0002/
  • Third Party Advisory
20190722 [slackware-security] Slackware 14.2 kernel (SSA:2019-202-01)
  • Mailing List
  • Patch
  • Third Party Advisory
http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
  • Third Party Advisory
  • VDB Entry
USN-4095-2
  • Third Party Advisory
USN-4095-1
  • Third Party Advisory
USN-4094-1
  • Third Party Advisory
USN-4093-1
  • Third Party Advisory
http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html
  • Third Party Advisory
  • VDB Entry
USN-4117-1
  • Third Party Advisory
USN-4118-1
  • Third Party Advisory
RHSA-2019:2703
  • Third Party Advisory
RHSA-2019:2741
  • Third Party Advisory
RHSA-2019:3055
  • Third Party Advisory
RHSA-2019:3076
  • Third Party Advisory
RHSA-2019:3089
  • Third Party Advisory
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
  • Third Party Advisory
  • VDB Entry
RHSA-2020:0174
  • Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
    https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
        1. Конфигурация 1

          cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
          Start including
          4.5
          End excliding
          4.9.186

          cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
          Start including
          4.10
          End excliding
          4.14.134

          cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
          Start including
          4.15
          End excliding
          4.19.59

          cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
          Start including
          4.20
          End excliding
          5.1.18

          cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
          Start including
          3.0
          End excliding
          3.16.70

          cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
          Start including
          3.17
          End excliding
          4.4.186

          Конфигурация 2

          cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

          cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*

          cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

          Конфигурация 3

          cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

          cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

          cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

          cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*

          Конфигурация 4

          cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:*

          Running on/with:
          cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*

          Конфигурация 5

          cpe:2.3:o:netapp:cn1610_firmware:-:*:*:*:*:*:*:*

          Running on/with:
          cpe:2.3:h:netapp:cn1610:-:*:*:*:*:*:*:*

          Конфигурация 6

          cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*

          Running on/with:
          cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*

          Конфигурация 7

          cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*

          cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*

          cpe:2.3:a:netapp:active_iq_unified_manager_for_vmware_vsphere:*:*:*:*:*:*:*:*
          Start including
          9.5

          Конфигурация 8

          cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*

          cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

          Конфигурация 9

          cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

          cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

          Конфигурация 10

          cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*

          cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*

          cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*